UBTU-16-010200 - Emergency administrator accounts must never be automatically removed or disabled.

Information

Emergency accounts are privileged accounts that are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability.

Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by the organization's system administrators when network or normal logon/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts.

To address access requirements, many Ubuntu operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

Solution

Replace '[Emergency_Administrator]' in the following command with the correct emergency administrator account. Run the following command as an administrator:

# sudo chage -I -1 -M 99999 [Emergency_Administrator]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(2), CAT|II, CCI|CCI-001682, Rule-ID|SV-214958r610931_rule, STIG-ID|UBTU-16-010200, STIG-Legacy|SV-90149, STIG-Legacy|V-75469, Vuln-ID|V-214958

Plugin: Unix

Control ID: de16bc1a6b7768d5205930e036f20421a6330109d0946d04307d562e19f22385